Skip to content

Hide Navigation Hide TOC

Volatile Cedar (cf421ce6-ddfe-419a-bc65-6a9fc953232a)

Beginning in late 2012, a carefully orchestrated attack campaign we call Volatile Cedar has been targeting individuals, companies and institutions worldwide. This campaign, led by a persistent attacker group, has successfully penetrated a large number of targets using various attack techniques, and specifically, a custom-made malware implant codenamed Explosive.

Cluster A Galaxy A Cluster B Galaxy B Level
Volatile Cedar (cf421ce6-ddfe-419a-bc65-6a9fc953232a) Threat Actor Explosive (0155c3b1-8c7c-4176-aeda-68678dd99992) Tool 1